Magic Malware targets UK businesses. (July 17th, 2015)

By

The Dell Sonicwall Threats Research team has received reports of a Trojan known to the anti-malware community as “Magic Malware”. The Trojan was originally targeted to businesses in the UK and can be used as an espionage tool or a general information stealer. It uses a custom protocol that uses encryption to communicate with C&C servers. Although the sample analysed here appears unfinished, it’s code indicates that it is currently under development and will be later used on a much larger scale.

Infection Cycle:

The Trojan adds the following files to the filesystem:

  • %SYSTEM32%WwYNcyv.exe (copy of original) [Detected as GAV: Qudamah.G_10 (Trojan)]
  • %SYSTEM32%configsystemprofileLocal SettingsTemporary Internet FilesContent.IE5TUFFEEJDCAK1E7S9.html (encrypted file)

The Trojan adds the following registry key to enable startup after reboot:

  • HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionRun WwYNcyv “%SYSTEM32%WwYNcyv.exe”

In order to remain stealthy, the Trojan injects itself into svchost.exe from which further activities are launched.

The injected code sends a list of running processes to a remote C&C server:

The server returns encrypted data. We were able to locate the decryption routine in the injected executable:

Decryption uncovers an executable file [Detected as GAV: Qudamah.G_10 (Trojan)]:

The Trojan periodically sends out the following data to the C&C server:

The Trojan code appears unfinished but gives clues to possible future functionality. As well as stealing system information and running arbitrary executables, it indicates the ability to inject code into browser sessions, set up a back door and add users to the system making it possible to gain access to the system over RDP.

SonicWALL Gateway AntiVirus provides protection against this threat via the following signature:

  • GAV: Qudamah.G_10 (Trojan)
Security News
The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.